A survey of architectural approaches for data compression in cache and main memory systems

S Mittal, JS Vetter - IEEE Transactions on Parallel and …, 2015 - ieeexplore.ieee.org
As the number of cores on a chip increases and key applications become even more data-
intensive, memory systems in modern processors have to deal with increasingly large …

A large-scale empirical study on self-admitted technical debt

G Bavota, B Russo - Proceedings of the 13th international conference …, 2016 - dl.acm.org
Technical debt is a metaphor introduced by Cunningham to indicate" not quite right code
which we postpone making it right". Examples of technical debt are code smells and bug …

DEUCE: Write-efficient encryption for non-volatile memories

V Young, PJ Nair, MK Qureshi - ACM SIGARCH Computer Architecture …, 2015 - dl.acm.org
Phase Change Memory (PCM) is an emerging Non Volatile Memory (NVM) technology that
has the potential to provide scalable high-density memory systems. While the non-volatility …

Phase-change memory: An architectural perspective

O Zilberberg, S Weiss, S Toledo - ACM Computing Surveys (CSUR), 2013 - dl.acm.org
This article surveys the current state of phase-change memory (PCM) as a nonvolatile
memory technology set to replace flash and DRAM in modern computerized systems. It has …

i-NVMM: A secure non-volatile main memory system with incremental encryption

S Chhabra, Y Solihin - Proceedings of the 38th annual international …, 2011 - dl.acm.org
Emerging technologies for building non-volatile main memory (NVMM) systems suffer from a
security vulnerability where information lingers on long after the system is powered down …

Compex++ compression-expansion coding for energy, latency, and lifetime improvements in mlc/tlc nvms

PM Palangappa, K Mohanram - ACM Transactions on Architecture and …, 2017 - dl.acm.org
Multilevel/triple-level cell nonvolatile memories (MLC/TLC NVMs) such as phase-change
memory (PCM) and resistive RAM (RRAM) are the subject of active research and …

Improving the performance and endurance of encrypted non-volatile main memory through deduplicating writes

P Zuo, Y Hua, M Zhao, W Zhou… - 2018 51st Annual IEEE …, 2018 - ieeexplore.ieee.org
Non-volatile memory (NVM) technologies are considered as promising candidates of the
next-generation main memory. However, the non-volatility of NVMs leads to new security …

SECRET: Smartly encrypted energy efficient non-volatile memories

S Swami, J Rakshit, K Mohanram - Proceedings of the 53rd Annual …, 2016 - dl.acm.org
Data persistence in emerging non-volatile memories (NVMs) poses a multitude of security
vulnerabilities, motivating main memory encryption for data security. However, practical …

Mercury: A fast and energy-efficient multi-level cell based phase change memory system

M Joshi, W Zhang, T Li - 2011 IEEE 17th International …, 2011 - ieeexplore.ieee.org
Phase Change Memory (PCM) is one of the most promising technologies among emerging
non-volatile memories. PCM stores data in crystalline and amorphous phases of the GST …

Memory that never forgets: Emerging nonvolatile memory and the implication for architecture design

G Sun, J Zhao, M Poremba, C Xu… - National Science …, 2018 - academic.oup.com
In order to mitigate the problem of the 'memory wall', various emerging nonvolatile memory
(NVM) technologies have been proposed to replace the traditional ones. These emerging …